Metasploit mailing list archives

Re: Password Audit


From: Tod Beardsley <todb () planb-security net>
Date: Tue, 7 Dec 2010 09:01:34 -0600

On Tue, Dec 7, 2010 at 8:14 AM, Peter Fraser <petros.fraser () gmail com> wrote:

I want to do a password audit on my network to make sure users are
using fairly complex passwords. Is there a way I can do that in
Metasploit?

There are several "auxiliary" modules for brute force password guessing.

For example, http://www.metasploit.com/modules/auxiliary/scanner/smb/smb_login

-todb
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: